6 research outputs found

    Secure and Robust Image Watermarking Scheme Using Homomorphic Transform, SVD and Arnold Transform in RDWT Domain

    Get PDF
    The main objective for a watermarking technique is to attain imperceptibility, robustness and security against various malicious attacks applied by illicit users. To fulfil these basic requirements for a scheme is a big issue of concern. So, in this paper, a new image watermarking method is proposed which utilizes properties of homomorphic transform, Redundant Discrete Wavelet Transform (RDWT), Arnold Transform (AT) along with Singular Value Decomposition (SVD) to attain these required properties. RDWT is performed on host image to achieve LL subband. This LL subband image is further decomposed into illumination and reflectance components by homomorphic transform. In order to strengthen security of proposed scheme, AT is used to scramble watermark. This scrambled watermark is embedded with Singular Values (SVs) of reflectance component which are obtained by applying SVD to it. Since reflectance component contains important features of image, therefore, embedding of watermark in this part provides excellent imperceptibility. Proposed scheme is comprehensively examined against different attacks like scaling, shearing etc. for its robustness. Comparative study with other prevailing algorithms clearly reveals superiority of proposed scheme in terms of robustness and imperceptibility

    A performance evaluation of transform domain algorithm in watermarking based on different levels of sub-bands of discrete wavelet transform

    Get PDF
    This study proposed to evaluate the performance of transform domain algorithms in watermarking based on different level of sub bands of discrete wavelet transform (DWT) that can be used to overcome illegal copy, manipulation, distribution and reproduction of image on the network by implementing watermarking algorithm based on different levels that is low-level (LL), low- high (LH), high-low (HL), High-high (HH) and singular value decomposition (SVD) on image for their robustness, and imperceptibility. Moreover, two parameters were applied to evaluate the performance. That is, peak signal to noise ratio (PSNR) is used to measure imperceptibility of the digital image while normalize cross correlation (NCC) is applied to measure the robustness of digital image. The performance evaluations of the proposed method were implemented in MATLAB. The results showed that the described method imperceptible of HL level sub-bands than other levels of sub-bands. While the robustness is achieved by all levels sub-bands

    Improvement Of Hybrid Digital Image Watermarking Schemes Based On Svd In Wavelet Transform Domain

    Get PDF
    Digital image watermarking techniques have enabled imperceptible information in images to be hidden to ensure the information can be extracted later from those images. Robustness, imperceptibility, capacity and security are the most important requirements of any watermarking scheme. Recently, hybrid Singular Value Decomposition (SVD)- based watermarking schemes in the wavelet domain have significantly gained a lot of attention. The aim of this study is to develop hybrid digital image watermarking schemes by combining the properties of SVD and the chosen wavelet transforms to achieve high robustness and imperceptibility, as well as maintaining the trade-off between robustness, imperceptibility and capacity. The security issue due to the false positive problem (FPP) that may be occurring in most of SVD-based watermarking schemes, has been covered and addressed. This study proposes five hybrid robust SVD-based image watermarking schemes in the wavelet domain. In the first scheme, a grey image watermark is embedded directly into the singular values (S) of each redundant discrete wavelet transform transform (RDWT) sub-band of the host image. The scheme is named RDWT-SVD. The second proposed scheme, namely IWT-SVD-AT, utilised the integer wavelet transform (IWT) instead of RDWT due to its properties. The watermark is scrambled using Arnold Transform (AT) before being embedded into the S of each IWT sub-band host. Despite the impressive results by the first and the second schemes, they were vulnerable to the FPP. Thus, they have failed to resolve the rightful ownership. In the third scheme, a hybrid IWT-SVD scheme is proposed with a novel Digital Signature (DS)-based authentication mechanism to solve the FPP. The scheme outperforms the previous schemes in terms of robustness, capacity, security, computation time and attains high imperceptibility. In the remaining two proposed schemes; the fourth and fifth schemes, the FPP is totally avoided using new different embedding strategies. In the fourth scheme namely IWT-SVD-MOACO, the singular vector U of the watermark is embedded into the S of IWT LL sub-band. Multi-objective ant colony optimisation (MOACO) is used to find the optimal multiple zooming/scaling factor (MZF) instead of the single scaling factor (SSF) to achieve the optimal trade-off between imperceptibility and robustness. Finally, a hybrid SVD block-based scheme namely DWT-SVD-HVS using discrete wavelet transform (DWT) is developed. A binary watermark is embedded into a number of blocks which is selected based on some human visual system (HVS) criterion. The scheme shows a high imperceptibility and good robustness. Finally, all the proposed schemes are evaluated with different colour images and had been shown a successful applicability with colour images

    Digital Image Watermarking Algorithm Based on Texture Masking Model

    Get PDF
    The trade-off between invisibility and robustness in image watermarking algorithms is considered as one of the major issues in designing watermark-based copyright protection systems. Accordingly, different models had been proposed in the literature to obtain robust watermarked images while maintaining the perceptual quality. However, most of these studies are involved with complex algorithms as using multiple signal transformation tools within hybrid systems. In this paper, a low complexity texture-masking model based on Lifting Wavelet Transform (LWT) is utilized to find the blocks with the highest texture and choose them for watermark embedding. Choosing highly textured places helps to insert the watermark with a further intensity that leads to higher robustness and at the same time the Human Visual System (HVS) is less sensitive to changes in these areas. As a result, high quality watermarked images were produced in terms of objective and subjective evaluations, as the structural similarity value (SSIM) for tested images was larger than 0.99

    Robust color image watermarking using Discrete Wavelet Transform, Discrete Cosine Transform and Cat Face Transform

    Get PDF
    The primary concern in color image watermarking is to have an effective watermarking method that can be robust against common image processing attacks such as JPEG compression, rotation, sharpening, blurring, and salt and pepper attacks for copyright protection purposes. This research examined the existing color image watermarking methods to identify their strengths and weaknesses, and then proposed a new method and the best embedding place in the host image to enhance and overcome the existing gap in the color image watermarking methods. This research proposed a new robust color image watermarking method using Discrete Wavelet Transform (DWT), Discrete Cosine Transform (DCT), and Cat Face Transform. In this method, both host and watermark images decomposed into three color channels: red, green, and blue. The second level DWT was applied to each color channel of the host image. DWT decomposed the image into four sub-band coefficients: Low-pass filter in the row, Low-pass filter in the column (LL) signifies approximation coefficient, High-pass filter in the row, Low-pass filter in the column (HL) signifies horizontal coefficient, Low-pass filter in the row, High-pass filter in the column (LH) signifies vertical coefficient, and High-pass filter in the row, High-pass filter in the column (HH) signifies diagonal coefficient. Then, HL2 and LH2 were chosen as the embedding places to improve the robustness and security, and they were divided into 4×4 non-overlapping blocks, then DCT was applied on each block. DCT turned a signal into the frequency domain, which is effective in image processing, specifically in JPEG compression due to good performance. On the other hand, the Cat Face Transform method with a private key was used to enhance the robustness of the proposed method by scrambling the watermark image before embedding. Finally, the second private key was used to embed the watermark in the host image. The results show enhanced robustness against common image processing attacks: JPEG compression (3.37%), applied 2% salt and pepper (0.4%), applied 10% salt and pepper (2%), applied 1.0 radius sharpening (0.01%), applied 1.0 radius blurring (8.1%), and can withstand rotation attack. In sum, the proposed color image watermarking method indicates better robustness against common image processing attacks compared to other reviewed methods

    Robust Logo Watermarking

    Get PDF
    Digital image watermarking is used to protect the copyright of digital images. In this thesis, a novel blind logo image watermarking technique for RGB images is proposed. The proposed technique exploits the error correction capabilities of the Human Visual System (HVS). It embeds two different watermarks in the wavelet/multiwavelet domains. The two watermarks are embedded in different sub-bands, are orthogonal, and serve different purposes. One is a high capacity multi-bit watermark used to embed the logo, and the other is a 1-bit watermark which is used for the detection and reversal of geometrical attacks. The two watermarks are both embedded using a spread spectrum approach, based on a pseudo-random noise (PN) sequence and a unique secret key. Robustness against geometric attacks such as Rotation, Scaling, and Translation (RST) is achieved by embedding the 1-bit watermark in the Wavelet Transform Modulus Maxima (WTMM) coefficients of the wavelet transform. Unlike normal wavelet coefficients, WTMM coefficients are shift invariant, and this important property is used to facilitate the detection and reversal of RST attacks. The experimental results show that the proposed watermarking technique has better distortion parameter detection capabilities, and compares favourably against existing techniques in terms of robustness against geometrical attacks such as rotation, scaling, and translation
    corecore